プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
185202Fedora 39 : vim (2023-1976197889)NessusFedora Local Security Checks2023/11/72023/11/7
high
186251SUSE SLES12セキュリティ更新: vim (SUSE-SU-2023:4560-1)NessusSuSE Local Security Checks2023/11/252023/12/8
high
186730macOS 12.x < 12.7.2 の複数の脆弱性 (HT214037)NessusMacOS X Local Security Checks2023/12/112024/6/14
high
186339SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2023:4587-1)NessusSuSE Local Security Checks2023/11/282023/12/8
high
182588Vim < 9.0.1969 バッファオーバーフロー DoSNessusWindows2023/10/52023/12/22
high
183480Amazon Linux 2 : vim (ALAS-2023-2288)NessusAmazon Linux Local Security Checks2023/10/202023/12/22
high
186731macOS 13.x < 13.6.3 の複数の脆弱性 (HT214038)NessusMacOS X Local Security Checks2023/12/112024/6/14
high
186724macOS 14.x < 14.2 の複数の脆弱性 (HT214036)NessusMacOS X Local Security Checks2023/12/112024/6/14
critical
182749Fedora 38 : vim (2023-b695d3e2a8)NessusFedora Local Security Checks2023/10/72023/12/22
high
182985Fedora 37 : vim (2023-c0da722865)NessusFedora Local Security Checks2023/10/122023/12/22
high
183801Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-378)NessusAmazon Linux Local Security Checks2023/10/242023/12/22
high
183889Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Vim の脆弱性 (USN-6452-1)NessusUbuntu Local Security Checks2023/10/252023/11/2
high
186259SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2023:4557-1)NessusSuSE Local Security Checks2023/11/252023/12/8
high
186590Amazon Linux AMI: vim (ALAS-2023-1893)NessusAmazon Linux Local Security Checks2023/12/52023/12/6
high